Analysis
-
max time kernel
176s -
max time network
178s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
24-01-2022 01:21
Static task
static1
Behavioral task
behavioral1
Sample
ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe
Resource
win10-en-20211208
General
-
Target
ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe
-
Size
115KB
-
MD5
1d23d9fb0d282c9c72cf717178f8a308
-
SHA1
8ea7387921a2733ed729fbf44eb390f07bfc120b
-
SHA256
ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c
-
SHA512
016773f761aa864228b6cc5c8fcfc134ca37204aab4df0ebdcc469b01b7a344971ce1abf62746926bdd0601c71f2b57a7250a677c360e53043022ec725ed92a1
Malware Config
Extracted
C:\3i3s628k-readme.txt
ryuk
https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/DA2E8996C85FB10E
http://decryptor.cc/DA2E8996C85FB10E
https://filehippo.com/download_tor_browser_for_windows/
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Modifies extensions of user files 8 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exedescription ioc process File opened for modification \??\c:\users\admin\pictures\SuspendSend.tiff ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File renamed C:\Users\Admin\Pictures\CloseOpen.png => \??\c:\users\admin\pictures\CloseOpen.png.3i3s628k ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File renamed C:\Users\Admin\Pictures\EditDismount.png => \??\c:\users\admin\pictures\EditDismount.png.3i3s628k ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File renamed C:\Users\Admin\Pictures\RepairResolve.raw => \??\c:\users\admin\pictures\RepairResolve.raw.3i3s628k ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File renamed C:\Users\Admin\Pictures\RestartGrant.crw => \??\c:\users\admin\pictures\RestartGrant.crw.3i3s628k ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File renamed C:\Users\Admin\Pictures\SelectCompare.tif => \??\c:\users\admin\pictures\SelectCompare.tif.3i3s628k ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File renamed C:\Users\Admin\Pictures\SuspendSend.tiff => \??\c:\users\admin\pictures\SuspendSend.tiff.3i3s628k ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File renamed C:\Users\Admin\Pictures\UnlockStep.crw => \??\c:\users\admin\pictures\UnlockStep.crw.3i3s628k ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exedescription ioc process File opened (read-only) \??\B: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\F: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\K: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\V: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\Y: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\Z: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\E: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\G: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\H: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\M: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\N: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\T: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\A: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\I: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\J: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\O: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\Q: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\R: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\D: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\L: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\P: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\S: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\U: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\W: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened (read-only) \??\X: ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\o990z.bmp" ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe -
Drops file in Program Files directory 14 IoCs
Processes:
ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exedescription ioc process File created \??\c:\program files (x86)\3i3s628k-readme.txt ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened for modification \??\c:\program files\StepUse.iso ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened for modification \??\c:\program files\TraceCopy.wma ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened for modification \??\c:\program files\CompareSend.sql ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened for modification \??\c:\program files\ExpandUndo.docm ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened for modification \??\c:\program files\OptimizeConvertFrom.M2V ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened for modification \??\c:\program files\RenameBlock.ps1xml ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened for modification \??\c:\program files\ResumeRepair.vsx ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened for modification \??\c:\program files\SetStart.m4a ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened for modification \??\c:\program files\ReadOpen.midi ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened for modification \??\c:\program files\RedoGet.pptx ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened for modification \??\c:\program files\UnprotectCopy.eprtx ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File created \??\c:\program files\3i3s628k-readme.txt ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe File opened for modification \??\c:\program files\CheckpointWatch.clr ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exepowershell.exepid process 4164 ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe 4164 ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe 3272 powershell.exe 3272 powershell.exe 3272 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exepowershell.exevssvc.exedescription pid process Token: SeDebugPrivilege 4164 ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe Token: SeDebugPrivilege 3272 powershell.exe Token: SeBackupPrivilege 892 vssvc.exe Token: SeRestorePrivilege 892 vssvc.exe Token: SeAuditPrivilege 892 vssvc.exe Token: SeTakeOwnershipPrivilege 4164 ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exedescription pid process target process PID 4164 wrote to memory of 3272 4164 ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe powershell.exe PID 4164 wrote to memory of 3272 4164 ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe"C:\Users\Admin\AppData\Local\Temp\ab442b4a0926187c21fb168997e308b3cc7b7a67d746a4e0b5f06ff9b7e01f9c.exe"1⤵
- Modifies extensions of user files
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3272
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:60
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:892